Security Vault

            • Easy
            • Hard
            • Insane
            • Medium
            • Very Easy
            • Easy
            • Hard
            • Insane
            • Medium
            • FreeBSD
            • Linux
            • Windows
        • HackTheBox
      • Tools
      • Writeups
      • addcomputer
      • Bloodhound
      • Bloodhound-python
      • BloodyAD
      • Burpsuite
      • Certipy-ad
      • Chisel
      • CrackStation
      • Cyberchef
      • Dacledit
      • dnstool
      • Evil-WinRM
      • Ffuf
      • GetNPUsers
      • getPac
      • getST
      • getTGT
      • Git-Dumper
      • gMSADumper
      • Gobuster
      • GTFObins
      • Hashcat
      • Hydra
      • ILSpy
      • impacket-smbclient
      • John The Ripper
      • Kubectl
      • Kubeletctl
      • LDAPsearch
      • LinPEAS
      • Lookupsid
      • Metasploit Framework
      • MSFvenom
      • mssqlclient
      • Net
      • Netcat
      • Netexec
      • Nmap
      • Nslookup
      • NTLM_theft
      • OneShot
      • Owneredit
      • passthecert
      • PowerMad
      • PowerView
      • PSexec
      • Pspy
      • pyLAPS
      • Responder
      • Revshells
      • Rubeus
      • Secretsdump
      • SMBclient
      • SNMP-check
      • sqlcmd
      • SQLmap
      • TargetedKerberoast
      • TCPdump
      • TicketConverter
      • ticketer
      • UsernameAnarchy
      • Wappalyzer
      • WinPEAS
      • Wireshark
            • Access
            • Active
            • Administrator
            • Aero
            • Alert
            • Authority
            • Bashed
            • Blue
            • Broker
            • Builder
            • Busqueda
            • Calamity
            • Cap
            • Cascade
            • Certified
            • Chemistry
            • Cicada
            • CozyHosting
            • Cronos
            • Devel
            • Driver
            • Escape
            • Forest
            • GoodGames
            • Heal
            • Help
            • Intelligence
            • Jeeves
            • Jerry
            • Keeper
            • Lame
            • Legacy
            • LinkVortex
            • Magic
            • Monitored
            • Monteverde
            • Netmon
            • Networked
            • Nibbles
            • OpenAdmin
            • Optimum
            • Pandora
            • Paper
            • Poison
            • Popcorn
            • Precious
            • Return
            • Sau
            • Sauna
            • Scrambled
            • Sea
            • Shocker
            • Soccer
            • SteamCloud
            • StreamIO
            • Support
            • Timelapse
            • TwoMillion
            • UnderPass
            • Usage
            • WifineticTwo
            • Writeup
    Home

    ❯

    Overviews.d

    ❯

    Writeups

    Writeups

    May 21, 20251 min read

    HackTheBox

    Writeups of Active Machines

    According to the HTB rules, writeups of active machines may not be published. I will release my writeups as soon as the respective machines retire.

    CTFs

    Retired MachinesActive Machines
    EasySea Blue Devel Nibbles OpenAdmin Lame Cap Netmon Optimum Jerry Legacy Bashed Shocker Sau GoodGames Paper Writeup Driver Precious Chemistry Cicada TwoMillion SteamCloud Return Forest Support Timelapse Sauna Alert Keeper CozyHosting Broker Active Access Busqueda Help LinkVortex Usage Pandora Soccer Networked UnderPassEscapeTwo
    Titanic
    Dog
    Code
    Nocturnal
    MediumPoison Cronos Popcorn WifineticTwo Certified Escape Authority Scrambled Builder Aero Jeeves StreamIO Magic Cascade Monteverde Intelligence Administrator Monitored Clicker HealCypher
    Cat
    HardCalamity
    Insane

    Challenges

    Retired MachinesActive Machines
    Very EasyBehind the Scenes
    Easy
    Medium
    Hard
    Insane

    Graph View

    • HackTheBox
    • CTFs
    • Challenges

    Backlinks

    • Welcome to my Security Vault
    • Portfolio
    • GitHub
    • HackTheBox
    • TryHackMe

    Created with Quartz v4.3.0 © 2025